Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by CWE-763
Total 52 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-2521 2 Debian, Libtiff 2 Debian Linux, Libtiff 2023-02-23 N/A 6.5 MEDIUM
It was found in libtiff 4.4.0rc1 that there is an invalid pointer free operation in TIFFClose() at tif_close.c:131 called by tiffcrop.c:2522 that can cause a program crash and denial of service while processing crafted input.
CVE-2022-31625 2 Debian, Php 2 Debian Linux, Php 2023-02-22 6.8 MEDIUM 8.1 HIGH
In PHP versions 7.4.x below 7.4.30, 8.0.x below 8.0.20, and 8.1.x below 8.1.7, when using Postgres database extension, supplying invalid parameters to the parametrized query may lead to PHP attempting to free memory using uninitialized data as pointers. This could lead to RCE vulnerability or denial of service.
CVE-2023-25565 1 Gss-ntlmssp Project 1 Gss-ntlmssp 2023-02-22 N/A 7.5 HIGH
GSS-NTLMSSP is a mechglue plugin for the GSSAPI library that implements NTLM authentication. Prior to version 1.2.0, an incorrect free when decoding target information can trigger a denial of service. The error condition incorrectly assumes the `cb` and `sh` buffers contain a copy of the data that needs to be freed. However, that is not the case. This vulnerability can be triggered via the main `gss_accept_sec_context` entry point. This will likely trigger an assertion failure in `free`, causing a denial-of-service. This issue is fixed in version 1.2.0.
CVE-2017-18075 2 Canonical, Linux 2 Ubuntu Linux, Linux Kernel 2023-02-07 7.2 HIGH 7.8 HIGH
crypto/pcrypt.c in the Linux kernel before 4.14.13 mishandles freeing instances, allowing a local user able to access the AF_ALG-based AEAD interface (CONFIG_CRYPTO_USER_API_AEAD) and pcrypt (CONFIG_CRYPTO_PCRYPT) to cause a denial of service (kfree of an incorrect pointer) or possibly have unspecified other impact by executing a crafted sequence of system calls.
CVE-2022-24958 4 Debian, Fedoraproject, Linux and 1 more 19 Debian Linux, Fedora, Linux Kernel and 16 more 2023-02-01 4.6 MEDIUM 7.8 HIGH
drivers/usb/gadget/legacy/inode.c in the Linux kernel through 5.16.8 mishandles dev->buf release.
CVE-2020-24371 1 Lua 1 Lua 2023-01-27 5.0 MEDIUM 5.3 MEDIUM
lgc.c in Lua 5.4.0 mishandles the interaction between barriers and the sweep phase, leading to a memory access violation involving collectgarbage.
CVE-2022-25725 1 Qualcomm 134 Ar8035, Ar8035 Firmware, Csrb31024 and 131 more 2023-01-12 N/A 5.5 MEDIUM
Denial of service in MODEM due to improper pointer handling
CVE-2022-42309 3 Debian, Fedoraproject, Xen 3 Debian Linux, Fedora, Xen 2022-11-29 N/A 8.8 HIGH
Xenstore: Guests can crash xenstored Due to a bug in the fix of XSA-115 a malicious guest can cause xenstored to use a wrong pointer during node creation in an error path, resulting in a crash of xenstored or a memory corruption in xenstored causing further damage. Entering the error path can be controlled by the guest e.g. by exceeding the quota value of maximum nodes per domain.
CVE-2022-28203 2 Debian, Mediawiki 2 Debian Linux, Mediawiki 2022-11-03 N/A 7.5 HIGH
A denial-of-service issue was discovered in MediaWiki before 1.35.6, 1.36.x before 1.36.4, and 1.37.x before 1.37.2. When many files exist, requesting Special:NewFiles with actor as a condition can result in a very long running query.
CVE-2021-3682 3 Debian, Qemu, Redhat 3 Debian Linux, Qemu, Enterprise Linux 2022-10-25 6.0 MEDIUM 8.5 HIGH
A flaw was found in the USB redirector device emulation of QEMU in versions prior to 6.1.0-rc2. It occurs when dropping packets during a bulk transfer from a SPICE client due to the packet queue being full. A malicious SPICE client could use this flaw to make QEMU call free() with faked heap chunk metadata, resulting in a crash of QEMU or potential code execution with the privileges of the QEMU process on the host.
CVE-2022-41691 1 F5 2 Big-ip Advanced Web Application Firewall, Big-ip Application Security Manager 2022-10-22 N/A 7.5 HIGH
When a BIG-IP Advanced WAF/ASM security policy is configured on a virtual server, undisclosed requests can cause the bd process to terminate.
CVE-2022-25661 1 Qualcomm 196 Aqt1000, Aqt1000 Firmware, Ar8035 and 193 more 2022-10-21 N/A 7.8 HIGH
Memory corruption due to untrusted pointer dereference in kernel in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile
CVE-2022-25662 1 Qualcomm 156 Apq8096au, Apq8096au Firmware, Msm8996au and 153 more 2022-10-21 N/A 7.5 HIGH
Information disclosure due to untrusted pointer dereference in kernel in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables
CVE-2020-28941 3 Debian, Fedoraproject, Linux 3 Debian Linux, Fedora, Linux Kernel 2022-10-19 4.9 MEDIUM 5.5 MEDIUM
An issue was discovered in drivers/accessibility/speakup/spk_ttyio.c in the Linux kernel through 5.9.9. Local attackers on systems with the speakup driver could cause a local denial of service attack, aka CID-d41227544427. This occurs because of an invalid free when the line discipline is used more than once.
CVE-2019-20170 2 Debian, Gpac 2 Debian Linux, Gpac 2022-10-14 4.3 MEDIUM 5.5 MEDIUM
An issue was discovered in GPAC version 0.8.0 and 0.9.0-development-20191109. There is an invalid pointer dereference in the function GF_IPMPX_AUTH_Delete() in odf/ipmpx_code.c.
CVE-2022-37451 2 Exim, Fedoraproject 2 Exim, Fedora 2022-09-29 N/A 7.5 HIGH
Exim before 4.96 has an invalid free in pam_converse in auths/call_pam.c because store_free is not used after store_malloc.
CVE-2020-27798 1 Upx Project 1 Upx 2022-08-26 N/A 5.5 MEDIUM
An invalid memory address reference was discovered in the adjABS function in p_lx_elf.cpp in UPX 4.0.0 via a crafted Mach-O file.
CVE-2020-27797 1 Upx Project 1 Upx 2022-08-26 N/A 5.5 MEDIUM
An invalid memory address reference was discovered in the elf_lookup function in p_lx_elf.cpp in UPX 4.0.0 via a crafted Mach-O file.
CVE-2020-36224 3 Apple, Debian, Openldap 4 Mac Os X, Macos, Debian Linux and 1 more 2022-04-13 5.0 MEDIUM 7.5 HIGH
A flaw was discovered in OpenLDAP before 2.4.57 leading to an invalid pointer free and slapd crash in the saslAuthzTo processing, resulting in denial of service.
CVE-2021-42377 3 Busybox, Fedoraproject, Netapp 19 Busybox, Fedora, Cloud Backup and 16 more 2022-03-31 6.8 MEDIUM 9.8 CRITICAL
An attacker-controlled pointer free in Busybox's hush applet leads to denial of service and possible code execution when processing a crafted shell command, due to the shell mishandling the &&& string. This may be used for remote code execution under rare conditions of filtered command input.